AMD shareholders sue AMD

I like this thread, as stupid as it is, because it gives the blatant shills a shining spot to clearly document what they are.

Sadly, I think most are just blind corporate fanboys protecting their mental state and not actually protecting their own signfigant stock holdings or working for a paying client. The latter are scum of low moral caliber but don't need therapy.

Why is it that people bother posting in AMD forums about these things then find several of these threads in Intel or Nvidia forum on this website, the bulk of it happens here. Many of us have no problems with the news posting that thing is valid but the comments after have nothing to do with the lawsuit and has no base as gigaxtreme1 pointed out.

Everyone knows this yet ....
 
So, in an email about a specific topic, we're supposed to care that people who don't know anything continued to be ignorant??

The email was In a chain about the kernel fix specifically for meltdown, and the input from AMD was about that specific issue.

When it was announced publicly, their position has been the same all along. I posted it above, nothing has changed. They're offering a patch to close the near-zero path for variant 2, as had been said many times, zero and near zero aren't the same, and some customers would prefer that any potential exploit, no matter how small, be patched.

The fact that investors aren't always tech savvy, and don't always understand what's going on in every situation should come as no surprise, and considering the ups and downs of AMD stock over the last year, I find it hard to see a 1% temp drop in stock price as an event worthy of class action, but lawyers be lawyers.

The email was published under the embargo. So people outside couldn't know the details of what was happening. People didn't know the existence of three flaws classified as Spectre and Meltdown, neither what that kernel patch was doing.

The public position of AMD changed. You can pretend that it didn't, you can continue to negate, but the position of AMD changed. Virtually any news site reported the change and the market reacted to the change with a drop in the stock. Many news sites also reported the drop in the stock

https://www.cnbc.com/2018/01/11/amd...-its-chips-are-affected-by-security-flaw.html

You pretend to excuse AMD of any liability by accusing investors of being morons on tech stuff, but the fact is that tech people and tech sites also mentioned the change in the public statements by AMD. Since you are lately mentioning phoronix testing of patched kernel, let me refresh to you how Phoronix reported the change in AMD statements

"But now the company confirmed last night that's not the case: they are at least potentially vulnerable."

AMD position changed from the original "we believe there is zero-near risk" and we are adding nothing, to this is more serious than we said initially and "We have defined additional steps through a combination of processor microcode updates and OS patches".

Those "additional steps" that AMD was taking secretively under the rug, were ignored in the first public PR statements and only communicated to the public after the "update" to the security statements.
 
A loss on your shares is only a loss if you actually sell them at the lower price. IF by £100 of shares and sell them at £50 then I've lost £50. If they drop from £100 to £50 but I keep them until the price climbs back to £100 I never lost anything.

This whole thread is more trolling by people that can't actually read and comprehend a post and are incapable of posting an unbiased argument either in words or by linking a screenshot/image/graph etc.

Sure that if the price climbs back to £100 I never lost anything, and if next month the price drops to £20 then you will lose more money than if you sell when it dropped only to £50. All that is obvious, but it is missing the point.

The next quote is from one of the lawsuits and was posted in this thread. This time I will emphasize the relevant part:

As a result of Defendants’ wrongful acts and omissions, and the precipitous decline in the market value of the Company’s common shares, Plaintiff and other Class members have suffered significant losses and damages
 
AMD specific retpoline branch testing, also from phoronix, instead of the generic branch. Want to guess at the results? Hint, all but one are sub 2%, with the worst at 2.5%.

https://www.phoronix.com/scan.php?page=news_item&px=AMD-Retpoline-Linux-4.15-FX-Zen

Edit: with the exception of TR, but considering that both ryzen and epyc almost fully recover, I think it's reasonable to expect that TR will also with a bit more work.

Of course, if you ignore the cases where AMD chips are loosing 20--40% performance, then yes, the remaining cases are only 2--3%.

It is curious to watch how the contrary happens when talking about Intel. Certain people ignores all those benches where Intel loses 0--1% performance (compiling, Cinebench, Hadbrake, Blender,...) and only reports the benches where the lose is 20--40%.
 
The email was published under the embargo. So people outside couldn't know the details of what was happening. People didn't know the existence of three flaws classified as Spectre and Meltdown, neither what that kernel patch was doing.

The public position of AMD changed. You can pretend that it didn't, you can continue to negate, but the position of AMD changed. Virtually any news site reported the change and the market reacted to the change with a drop in the stock. Many news sites also reported the drop in the stock

https://www.cnbc.com/2018/01/11/amd...-its-chips-are-affected-by-security-flaw.html

You pretend to excuse AMD of any liability by accusing investors of being morons on tech stuff, but the fact is that tech people and tech sites also mentioned the change in the public statements by AMD. Since you are lately mentioning phoronix testing of patched kernel, let me refresh to you how Phoronix reported the change in AMD statements

"But now the company confirmed last night that's not the case: they are at least potentially vulnerable."

AMD position changed from the original "we believe there is zero-near risk" and we are adding nothing, to this is more serious than we said initially and "We have defined additional steps through a combination of processor microcode updates and OS patches".

Those "additional steps" that AMD was taking secretively under the rug, were ignored in the first public PR statements and only communicated to the public after the "update" to the security statements.

I'm a fan of phoronix for their testing, if you prefer editorials vs facts, that's fine, but that title is an opinion, one that the facts don't agree with.

AMD's updated statement by Mark Papermaster reads, "While we believe that AMD’s processor architectures make it difficult to exploit Variant 2, we continue to work closely with the industry on this threat. We have defined additional steps through a combination of processor microcode updates and OS patches that we will make available to AMD customers and partners to further mitigate the threat."

It's been linked here, near zero isn't zero, and AMDs position was always near zero. Some customers would prefer a fix that reduces that to zero, and I can understand that. Which is why the update is OPTIONAL.

Of course, if you ignore the cases where AMD chips are loosing 20--40% performance, then yes, the remaining cases are only 2--3%.

It is curious to watch how the contrary happens when talking about Intel. Certain people ignores all those benches where Intel loses 0--1% performance (compiling, Cinebench, Hadbrake, Blender,...) and only reports the benches where the lose is 20--40%.

You're the prime champion of selective picking, selecting single graphs from whole reviews/tests to leave out the ones that don't support your bs. You've been called out on it in the last day, if not in this thread than in another in the AMD section.

Does TR not recover currently? Yep, I posted the whole review and commented on it, here and on another thread.

But given the large similarity between epyc and TR, and that regular ryzen also recovered, it's a logical conclusion that TR will also make a recovery as the details are sorted out.

How other people feel about Intel benchmarks regarding this is irrelevant, you'll find that I've never commented on them anywhere. You, on the other hand, have repeatedly made excuses, where there's no evidence that a recovery will be made. I at least have epyc as a basepoint for what TR will look like post fix.
 
What a joke. So your response to your cherry picking benchmarks is to say that other people do it too? And that makes it ok? Dude this is a tech forum, not a PR showcase where you can spread your AMD message.
 
What a joke. So your response to your cherry picking benchmarks is to say that other people do it too? And that makes it ok? Dude this is a tech forum, not a PR showcase where you can spread your AMD message.
Yeah that is why you posted this on the tech forum :
I have known for years now that the PR department at AMD is corrupt and cannot be trusted. But to hear Lisa Su recently claiming that AMD's processors were unaffected by the Meltdown and Spectre bugs, it really made me feel that their company is corrupt right to the bone. Spectre has *always* been the more serious of the bugs in terms of performance loss, and AMD has *always* been affected by it.

So explain to us all what exactly is so tech about a corrupt PR department ?
 
Yeah that is why you posted this on the tech forum :


So explain to us all what exactly is so tech about a corrupt PR department ?
Well let's see, the article in the OP is about the AMD shareholders suing AMD for lying. So it seems kind of relevant to point out the fact that AMD's PR department has been full of corrupt liars for years and years now. It's just kind of shocking to see Lisa Su joining the party.
 
What a joke. So your response to your cherry picking benchmarks is to say that other people do it too? And that makes it ok? Dude this is a tech forum, not a PR showcase where you can spread your AMD message.

I literally didn't cherry pick.

I posted the whole review, and even commented on the fact that TR didn't recover while ryzen and epyc did. That's almost the exact opposite of cherry picking.

Also, my reply wasn't about other people, it was about the one specific person that I was replying to.

Still waiting for you to prove your claims.

PS, be sure to quote me when replying, makes it easier to track when you're flapping your cock holster.

Edit: wrong you're
 
Last edited:
Well let's see, the article in the OP is about the AMD shareholders suing AMD for lying. So it seems kind of relevant to point out the fact that AMD's PR department has been full of corrupt liars for years and years now. It's just kind of shocking to see Lisa Su joining the party.

Is it relevant or is it your opinion because when you go to court you have to prove things and not just slander. So if a judge throws this case out you will admit to slander ?
I have known for years now that the PR department at AMD is corrupt and cannot be trusted. But to hear Lisa Su recently claiming that AMD's processors were unaffected by the Meltdown and Spectre bugs, it really made me feel that their company is corrupt right to the bone. Spectre has *always* been the more serious of the bugs in terms of performance loss, and AMD has *always* been affected by it.

This is what you said without proving any of it ....

And because the case still has to appear in court your claims can not be found anywhere but for what you posted yourself nothing of what you said can or will be used in court ...
 
Okay, since nobody here seems to know what the claims actually are in this case, I'll enlighten you.

Read the pdf here, link titled "Read Complaint", specifically page 10 and the paragraphs referenced on it. They're filing suit because they didn't disclose vulnerability in their 10-Qs, for any variant of spectre, because they announced publicly vulnerability for one and "near-zero" for the second, and because lisa su later stated "we are vulnerable to spectre". (paraphrase)

AMD will likely claim they didn't mention it at first because of the "embargo".
AMD will likely claim that their public statement and update were accurate at the time they were made.
If they have anything, it's on Lisa Su's rather unqualified announcement of their vulnerability to spectre in general, imho, which could be construed as they are vulnerable to all variations of spectre.

(fwiw, the period for the claim is from January last year to February this year.)
 
Last edited:
Is it relevant or is it your opinion because when you go to court you have to prove things and not just slander. So if a judge throws this case out you will admit to slander ?


This is what you said without proving any of it ....

And because the case still has to appear in court your claims can not be found anywhere but for what you posted yourself nothing of what you said can or will be used in court ...
You can believe and say what you wish. I have a friend in the industry that showed me direct proof from the chief of AMD's PR department that he is a corrupt liar and he is trying to convert legit hardware websites like this one into AMD flog sites. And he's also trying to take over legit tech forums with AMD viral marketers. I'm sure you two know all about that part, though.
 
Okay, since nobody here seems to know what the claims actually are in this case, I'll enlighten you.

Read the pdf here, link titled "Read Complaint", specifically page 10 and the paragraphs referenced on it. They're filing suit because they didn't disclose vulnerability in their 10-Qs, for any variant of spectre, because they announced publicly vulnerability for one and "near-zero" for the second, and because lisa su later stated "we are vulnerable to spectre". (paraphrase)

AMD will likely claim they didn't mention it at first because of the "embargo".
AMD will likely claim that their second statement and update were accurate at the time they were made.
If they have anything, it's on Lisa Su's rather unqualified announcement of their vulnerability to spectre in general, imho, which could be construed as they are vulnerable to all variations of spectre.

(fwiw, the period for the claim is from January last year to February this year.)
Well you obviously came to the same conclusion as I did , waste of time. If there no specifics you can't pin people down on what they said or what plaintiffs think they said ...
 
You can believe and say what you wish. I have a friend in the industry that showed me direct proof from the chief of AMD's PR department that he is a corrupt liar and he is trying to convert legit hardware websites like this one into AMD flog sites. And he's also trying to take over legit tech forums with AMD viral marketers. I'm sure you two know all about that part, though.
That still does not counter the point , you make statements you can not put the burden of proof on a friend or aliens or cousins or your parents having proof does still not mean that it means anything until a judge decides on the case.
And the lawsuit is not about corruption in any way shape or form ...
what it does tell me is this:

I have known for years now that the PR department at AMD is corrupt and cannot be trusted. But to hear Lisa Su recently claiming that AMD's processors were unaffected by the Meltdown and Spectre bugs, it really made me feel that their company is corrupt right to the bone. Spectre has *always* been the more serious of the bugs in terms of performance loss, and AMD has *always* been affected by it.

You went from the whole AMD department to the chief of the department. This does not bode well for your credibility , that is if you had any to begin with ,,,,,
 
You can believe and say what you wish. I have a friend in the industry that showed me direct proof from the chief of AMD's PR department that he is a corrupt liar and he is trying to convert legit hardware websites like this one into AMD flog sites. And he's also trying to take over legit tech forums with AMD viral marketers. I'm sure you two know all about that part, though.

Cool story bro.

i-dont-care-what-you-say-ancient-fucking-aliens.jpg
 
I'm a fan of phoronix for their testing, if you prefer editorials vs facts, that's fine, but that title is an opinion, one that the facts don't agree with.

The important point here is that the same guy that makes those tests you are fan of, is the same guy that wrote the news about how AMD changed its pubic statements about vulnerability of its CPUs.

You have to ignore this point, because it kills your argument that the only people that believes on a change in AMD statement are people "ignorant" about tech.

AMD's updated statement by Mark Papermaster reads, "While we believe that AMD’s processor architectures make it difficult to exploit Variant 2, we continue to work closely with the industry on this threat. We have defined additional steps through a combination of processor microcode updates and OS patches that we will make available to AMD customers and partners to further mitigate the threat."

It's been linked here, near zero isn't zero, and AMDs position was always near zero. Some customers would prefer a fix that reduces that to zero, and I can understand that. Which is why the update is OPTIONAL.

I know what Papermaster said. I quoted him and I mentioned the changes in AMD position:

AMD position changed from the original "we believe there is zero-near risk" and we are adding nothing, to this is more serious than we said initially and "We have defined additional steps through a combination of processor microcode updates and OS patches".

Those "additional steps" that AMD was taking secretively under the rug, were ignored in the first public PR statements and only communicated to the public after the "update" to the security statements.

What is more, I already knew AMD was working in patches and microcode, before Papermaster updated statement. AMD originally tried to minimize the impact on their CPUs, by not mentioning they needed patches and microcode and that is why the lawsuits claim "As a result, AMD’s public statements were materially false and misleading at all relevant times."

You're the prime champion of selective picking, selecting single graphs from whole reviews/tests to leave out the ones that don't support your bs. You've been called out on it in the last day, if not in this thread than in another in the AMD section.

Yes, I have been accused of that by people that doesn't understand the difference between cherry picking and giving a counterxample to their claims. What is amussing is that you accuse me of cherry picking when all what I did was to mention how you cherry picked and ignored all the benches where AMD lost 30--40% of performance.

Does TR not recover currently? Yep, I posted the whole review and commented on it, here and on another thread.

But given the large similarity between epyc and TR, and that regular ryzen also recovered, it's a logical conclusion that TR will also make a recovery as the details are sorted out.

How other people feel about Intel benchmarks regarding this is irrelevant, you'll find that I've never commented on them anywhere. You, on the other hand, have repeatedly made excuses, where there's no evidence that a recovery will be made. I at least have epyc as a basepoint for what TR will look like post fix.

Not only you don't seem to have any idea about what Michael measured, but you didn't pay enough attention to the data because Michael also measured huge performance loses in non-TR chips. For instance, there are one disk benchmark where the 1800X loses 40% of performance after being patched with the minimal retpoline: 192.07 files/s before the patch and 116.08 files/s after the patch.

EDIT:


I forget to comment on one thing. You keep repeating that the AMD patch for Spectre (CVE-2017-5715) is "OPTIONAL", still you keep ignoring that both Spectre and Meltdown patches are optional for other vendors as well. E.g passing the commands "noibrs noibpb nopti" to the the linux kernel command line at boot you disable both Spectre and Meltdown patches on Intel hardware.
 
Last edited:
Is it relevant or is it your opinion because when you go to court you have to prove things and not just slander. So if a judge throws this case out you will admit to slander ?

Does it work in the opposite way? Some people claims that investors didn't lose any money, but the lawsuits say otherwise:

As a result of Defendants’ wrongful acts and omissions, and the precipitous decline in the market value of the Company’s common shares, Plaintiff and other Class members have suffered significant losses and damages

So if investors prove in court that they losed money, will people admit to slander?
 
Does it work in the opposite way? Some people claims that investors didn't lose any money, but the lawsuits say otherwise:



So if investors prove in court that they losed money, will people admit to slander?
Technically, they claim that they wouldn't have purchased the shares had they known what they do now, or the price of the shares would have been lower if they had made this information public. They want to be paid the difference between what they paid for their shares and what they believe they would actually have been worth at the time of purchase.
 
Problem is is that the stock price went up after the news stories since it is not susceptible to Meltdown. 20 cent moves as AMD always does. No merit or base to the suit. Stock was lower end of last year.
 
Okay, since nobody here seems to know what the claims actually are in this case, I'll enlighten you.

Read the pdf here, link titled "Read Complaint", specifically page 10 and the paragraphs referenced on it. They're filing suit because they didn't disclose vulnerability in their 10-Qs, for any variant of spectre, because they announced publicly vulnerability for one and "near-zero" for the second, and because lisa su later stated "we are vulnerable to spectre". (paraphrase)

AMD will likely claim they didn't mention it at first because of the "embargo".

The same embargo that AMD broke in December? That would be funny. Now let us be a bit serious.

Day 3 January:

We know that AMD CPUs are affected and need patches and microcodes

https://www.kb.cert.org/vuls/id/584653

On 3 January, AMD does the first public statement about vulnerabilities, claims "near-zero risk" and hides the need for patches, making investors believe that AMD is less vulnerable than it is

https://www.cnbc.com/2018/01/11/amd...-its-chips-are-affected-by-security-flaw.html

Day 4 January:

Microsoft, Google, Red-Hat, SuSE, Gentoo,... are already working in patches for AMD hardware in collaboration with AMD (whose engineers develop the microcode)

https://lists.opensuse.org/opensuse-security-announce/2018-01/msg00004.html
https://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html
https://bugs.gentoo.org/643476

Day 11 January:

AMD updates the marketing statement about those flaws and admits that patches are needed: "We have defined additional steps through a combination of processor microcode updates and OS patches that we will make available to AMD customers and partners to further mitigate the threat"
 
Last edited:
Can't we just ban these tools now, seriously?

They make the forums interesting. And they don't seem toxic, just biased and hard-headed. But even then, sometimes biased and hard-headed individuals are able to uncover truths that others who do not share their bias would ever think to look for. It's rare, but it happens.
 
Like how he completely removes any reference to the word "difficult to exploit" or "optional". Opinion skew alert.
 
They make the forums interesting. And they don't seem toxic, just biased and hard-headed. But even then, sometimes biased and hard-headed individuals are able to uncover truths that others who do not share their bias would ever think to look for. It's rare, but it happens.

They're shills dude not differing opinions or even fanboys.
 
You can believe and say what you wish. I have a friend in the industry that showed me direct proof from the chief of AMD's PR department that he is a corrupt liar and he is trying to convert legit hardware websites like this one into AMD flog sites. And he's also trying to take over legit tech forums with AMD viral marketers. I'm sure you two know all about that part, though.
You got tangible proof of this employee doing such? Somehow I doubt as so far in this thread you have not linked a single article or tangible proof to back up your asinine claims.
 
What a joke. So your response to your cherry picking benchmarks is to say that other people do it too? And that makes it ok? Dude this is a tech forum, not a PR showcase where you can spread your AMD message.


One day to post concrete proof that AMD lied, or correct your post....
 
The same embargo that AMD broke in December? That would be funny. Now let us be a bit serious.
Would you mind sharing a link to where this was first leaked, in December? I had searched around, but all I could find was all the news that broke after the Google announcement, and the ones that came after AMDs January statements.
 
Does it work in the opposite way? Some people claims that investors didn't lose any money, but the lawsuits say otherwise:



So if investors prove in court that they losed money, will people admit to slander?
You are starting to pretend both are the same thing like the poster does as well. The lawsuit is not about the PR department if it is then it will be dismissed as well.
People in the United States of America bring lawsuits for whatever reason does not have to hold water in any way shape or form
You can claim anything really that is where a judge comes in or a jury and they decide on what did or did not happen.
Would you mind sharing a link to where this was first leaked, in December? I had searched around, but all I could find was all the news that broke after the Google announcement, and the ones that came after AMDs January statements.

https://www.theverge.com/2018/1/11/...tre-disclosure-embargo-google-microsoft-linux

You can’t rewrite the basic infrastructure of the internet without someone getting suspicious

The biggest hint came on December 18th, when Linus Torvalds merged a late-breaking patch that changed the way the Linux kernel interacts with x86 processors. “This, besides helping fix KASLR leaks (the pending Page Table Isolation (PTI) work), also robustifies the x86 entry code,” Torvalds explained. The most recent kernel release had come just one day earlier. Normally a patch would wait to be bundled into the next release, but for some reason, this one was too important. Why would the famously cranky Torvalds include an out-of-band update so casually, especially one that seemed likely to slow down the kernel?

It seemed even stranger when month-old emails turned up suggesting that the patch would be applied to old kernels retroactively. Taking stock of the rumors on December 20th, Linux veteran Jonathan Corbet said the page table issue “has all the markings of a security patch being readied under pressure from a deadline.”

Still, they only knew half the story. Page Table Isolation is a way of separating kernel space from user space, so clearly the problem was some kind of leak in the kernel. But it still wasn’t clear how the kernel was breaking or how far the mysterious bug would reach.

The next break came from the chipmakers themselves. Under the new patch, Linux listed all x86-compatible chips as vulnerable, including AMD processors. Since the patch tended to slow down the processor, AMD wasn’t thrilled about being included. The day after Christmas, AMD engineer Tom Lendacky sent an email to the public Linux kernel listserve explaining exactly why AMD chips didn’t need a patch.
 
  • Like
Reactions: Nobu
like this
Would you mind sharing a link to where this was first leaked, in December? I had searched around, but all I could find was all the news that broke after the Google announcement, and the ones that came after AMDs January statements.

Pieter3dnow already gave you a link. There are also rumors that AMD was asked twice to not break the embargo

 
Like how he completely removes any reference to the word "difficult to exploit" or "optional". Opinion skew alert.

If you read this thread, and links given, you can see that we know since the day 3 January that Spectre is harder to exploit for all the chips. In the table comparing Meltdown and Spectre attacks you can see that Meltdown is classified as having a low "Difficulty of successful attack", whereas Spectre is classified as "high".

It was also explained in this thread that all the patches are optional for all CPUs (Intel, AMD, IBM,...). As mentioned before, passing the commands "noibrs noibpb nopti" to the the linux boot disables both Spectre and Meltdown patches on Intel hardware.
 
If you read this thread, and links given, you can see that we know since the day 3 January that Spectre is harder to exploit for all the chips. In the table comparing Meltdown and Spectre attacks you can see that Meltdown is classified as having a low "Difficulty of successful attack", whereas Spectre is classified as "high".

It was also explained in this thread that all the patches are optional for all CPUs (Intel, AMD, IBM,...). As mentioned before, passing the commands "noibrs noibpb nopti" to the the linux boot disables both Spectre and Meltdown patches on Intel hardware.
you seriously need to work on your consistency. You by far and large have spent inordinate amounts of time trying to lump AMD in with Intel's plethora of security fuckups and then here back up exactly what your opponents have been saying all along. Meltdown does not affect AMD, Spectre variants seem to be nearly as successful too, being physical access is required and then what does it matter. Intel is definitely the leader with security issues, and I am sure everyone here would give you that one.
 
you seriously need to work on your consistency. You by far and large have spent inordinate amounts of time trying to lump AMD in with Intel's plethora of security fuckups and then here back up exactly what your opponents have been saying all along. Meltdown does not affect AMD, Spectre variants seem to be nearly as successful too, being physical access is required and then what does it matter. Intel is definitely the leader with security issues, and I am sure everyone here would give you that one.

I am saying the same since the first day. And about the vulnerability of AMD to meltdown

https://meltdownattack.com/

At the moment, it is unclear whether AMD processors are also affected by Meltdown.
 
I am saying the same since the first day. And about the vulnerability of AMD to meltdown

https://meltdownattack.com/

Juanrga stop being an ass while quoting only the stuff that drives you to create false direction( derail) in these topics ..

This is an edit from the original text can be found below :
Well it is just someone that does not know what there talking about beside that a website proves very little :) . Anyone here can have 10 of them with domain names that sound official , you still fall for that Juanrga ?
 
Last edited:
Funny, this topic seems to be absent from the Intel subsection. When this gets dismissed it will be funny to see the autistic reactions.
 
Good luck proving Causation on a volatile market such is stock markets. You going to have a tough time proving that your loss was directly caused by the statements which themselves do not exclude vulnerability. I guess it is another law firm desperate for clients.

Of course some investors have made more money they they invested at ie: at 10$/share now have 12.5$/share. This is going to be an epic failure. To lose 100000 you need to be a pretty hefty shareholder so I take it by class action its like 5 or 6 plaintiffs.
 
meltdownattack.com and spectreattack.com are the official sites for the attacks.

https://www.hardocp.com/article/2018/01/04/quick_facts_about_meltdown_spectre

Already in the first line Kyle gives a link to the official meltdown site.

I forgot you use quotes and never get any context I thought you were being honest by the quote you give but here it clearly states

we have only verified Meltdown on Intel processors.
I forgot your behaviour is less then forthright in these forums that quote is from the complete text.

Which systems are affected by Meltdown?
Desktop, Laptop, and Cloud computers may be affected by Meltdown. More technically, every Intel processor which implements out-of-order execution is potentially affected, which is effectively every processor since 1995 (except Intel Itanium and Intel Atom before 2013). We successfully tested Meltdown on Intel processor generations released as early as 2011. Currently, we have only verified Meltdown on Intel processors. At the moment, it is unclear whether AMD processors are also affected by Meltdown. According to ARM, some of their processors are also affected.

See the difference I will adjust my previous message ..
 
Back
Top